0x6fe1be2's starred repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:178086Issues:7935Issues:0

Microsoft-Activation-Scripts

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Language:BatchfileLicense:GPL-3.0Stargazers:94830Issues:959Issues:386

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50450Issues:1026Issues:4792

zed

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Language:RustLicense:NOASSERTIONStargazers:46683Issues:206Issues:7933

rclone

"rsync for cloud storage" - Google Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Wasabi, Google Cloud Storage, Azure Blob, Azure Files, Yandex Files

ZLUDA

CUDA on ??? GPUs

Language:RustLicense:Apache-2.0Stargazers:8912Issues:126Issues:158

reverse-proxy

A toolkit for developing high-performance HTTP reverse proxy applications.

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7261Issues:170Issues:132

how2heap

A repository for learning various heap exploitation techniques.

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

prost

PROST! a Protocol Buffers implementation for the Rust Language

Language:RustLicense:Apache-2.0Stargazers:3777Issues:34Issues:489

river

[mirror] A dynamic tiling Wayland compositor

Language:ZigLicense:GPL-3.0Stargazers:3203Issues:44Issues:0

nsjail

A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security.

Language:C++License:Apache-2.0Stargazers:2915Issues:88Issues:136

void-packages

The Void source packages collection

Language:ShellLicense:NOASSERTIONStargazers:2502Issues:55Issues:4983

awesome-wayland

A curated list of Wayland code and resources.

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:958Issues:16Issues:21

pwninit

pwninit - automate starting binary exploit challenges

Language:RustLicense:MITStargazers:843Issues:8Issues:35

glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

Language:ShellLicense:MITStargazers:606Issues:6Issues:12

DirtyCred

Kernel exploitation technique

kernelpwn

kernel-pwn and writeup collection

Language:CLicense:MITStargazers:550Issues:15Issues:0

ghidra-wasm-plugin

Ghidra Wasm plugin with disassembly and decompilation support

Language:JavaLicense:GPL-3.0Stargazers:238Issues:7Issues:14

ptrlib

Python library for CTFer

Language:PythonLicense:MITStargazers:126Issues:5Issues:7

wasm-ops

Chart of WebAssembly Instructions

voidnsrun

Run glibc binaries in musl libc Void Linux environment

Language:CLicense:BSD-2-ClauseStargazers:62Issues:4Issues:6

how2keap

A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).

Language:CLicense:GPL-3.0Stargazers:56Issues:5Issues:0

kernelinit

A tool for automating setup of kernel pwn challenges

Language:CLicense:MITStargazers:48Issues:2Issues:0

creek

A malleable and minimalist status bar for the River compositor

Language:ZigLicense:MITStargazers:27Issues:2Issues:0

kpwn

Linux kernel and browser exploit scripts for ctf challenges

Language:CStargazers:5Issues:0Issues:0